Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19/11/2024, 12:43
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
41KB
-
MD5
db6c027e6b063181f9ed3bc3cb11c331
-
SHA1
4aa00a4187098f342d4803fcaad8eea697ee0809
-
SHA256
da84387864bbf2260524869ce8a0e3a4ecaa1944382f1f8cdc16b6d0e58a0d14
-
SHA512
6a48d214931e334b0e9c077a134a6ef51325c8fc759504ecd825aeb46a7d2160f28ecb6ac1c231354ebb3a6c25ab64418712110d478545fd11933531bfcdea07
-
SSDEEP
768:nG2ZOWZ42nxuT3XvgggCLJF5PG9pm+6vOwh+3EmzO:nG2bZ42n07XvvgcFI9A+6vOwA9K
Malware Config
Extracted
xworm
5.0
welcome-soon.gl.at.ply.gg:12447
90L0iLfiAde2P6nu
-
Install_directory
%AppData%
-
install_file
$77MicrosoftDefender.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/4964-1-0x0000000000170000-0x0000000000180000-memory.dmp family_xworm behavioral2/files/0x0013000000023a1d-59.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3376 powershell.exe 4460 powershell.exe 2692 powershell.exe 2096 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77MicrosoftDefender.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77MicrosoftDefender.lnk XClient.exe -
Executes dropped EXE 2 IoCs
pid Process 2876 $77MicrosoftDefender.exe 2020 $77MicrosoftDefender.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77MicrosoftDefender = "C:\\Users\\Admin\\AppData\\Roaming\\$77MicrosoftDefender.exe" XClient.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4460 powershell.exe 4460 powershell.exe 2692 powershell.exe 2692 powershell.exe 2096 powershell.exe 2096 powershell.exe 3376 powershell.exe 3376 powershell.exe 4964 XClient.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4964 XClient.exe Token: SeDebugPrivilege 4460 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 3376 powershell.exe Token: SeDebugPrivilege 4964 XClient.exe Token: SeDebugPrivilege 2876 $77MicrosoftDefender.exe Token: SeDebugPrivilege 2020 $77MicrosoftDefender.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4964 XClient.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4964 wrote to memory of 4460 4964 XClient.exe 93 PID 4964 wrote to memory of 4460 4964 XClient.exe 93 PID 4964 wrote to memory of 2692 4964 XClient.exe 95 PID 4964 wrote to memory of 2692 4964 XClient.exe 95 PID 4964 wrote to memory of 2096 4964 XClient.exe 99 PID 4964 wrote to memory of 2096 4964 XClient.exe 99 PID 4964 wrote to memory of 3376 4964 XClient.exe 101 PID 4964 wrote to memory of 3376 4964 XClient.exe 101 PID 4964 wrote to memory of 1744 4964 XClient.exe 106 PID 4964 wrote to memory of 1744 4964 XClient.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$77MicrosoftDefender.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3376
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "$77MicrosoftDefender" /tr "C:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1744
-
-
C:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exeC:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1936
-
C:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exeC:\Users\Admin\AppData\Roaming\$77MicrosoftDefender.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2020
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD560945d1a2e48da37d4ce8d9c56b6845a
SHA183e80a6acbeb44b68b0da00b139471f428a9d6c1
SHA256314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3
SHA5125d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed
-
Filesize
944B
MD52a4825f4f95c5d3d72911c6e7eb902ca
SHA14c22133f24e77211313beb0831980029a53e7dde
SHA25659eecad327a693c8b2e3a5932238cda2141c6a0afbba6a5587933c9f2c1025e0
SHA5128e09a61c62a4b83f4f323b5b74f89cc26d708fd1fe646317f5f404af8d4d3fcf327f20f5e4a3b310786c0f639df2d17e1a51def08c95fa964928ad6c08c81386
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
41KB
MD5db6c027e6b063181f9ed3bc3cb11c331
SHA14aa00a4187098f342d4803fcaad8eea697ee0809
SHA256da84387864bbf2260524869ce8a0e3a4ecaa1944382f1f8cdc16b6d0e58a0d14
SHA5126a48d214931e334b0e9c077a134a6ef51325c8fc759504ecd825aeb46a7d2160f28ecb6ac1c231354ebb3a6c25ab64418712110d478545fd11933531bfcdea07